Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2023 17:35

General

  • Target

    2259a3953f2af44474abc16d87d444b1776487e5a51dc11f7f49c1e04df68c23_JC.exe

  • Size

    549KB

  • MD5

    2c260000648353220da2b3c5d82ac53e

  • SHA1

    f1833907ce38f01d3090a44fba6a98a1eaa67961

  • SHA256

    2259a3953f2af44474abc16d87d444b1776487e5a51dc11f7f49c1e04df68c23

  • SHA512

    fc53ea4fa7e0faad4f9a34de4d84871b483ba77ef221b0a9187f427fe7f9b3ab73b7263a8bbc050470c34332aecfed525eba2cfc9c2f7df3cd9c3a027bdabcb3

  • SSDEEP

    12288:bneFQNumB0rIbFwaaiqlaITf4DmgDhQSGpJZrTwojI6:afy6IbNITHgDab1jI

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2259a3953f2af44474abc16d87d444b1776487e5a51dc11f7f49c1e04df68c23_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2259a3953f2af44474abc16d87d444b1776487e5a51dc11f7f49c1e04df68c23_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2259a3953f2af44474abc16d87d444b1776487e5a51dc11f7f49c1e04df68c23_JC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3120
    • C:\Users\Admin\AppData\Local\Temp\2259a3953f2af44474abc16d87d444b1776487e5a51dc11f7f49c1e04df68c23_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\2259a3953f2af44474abc16d87d444b1776487e5a51dc11f7f49c1e04df68c23_JC.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1220
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3792
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_21nxirm5.wvf.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/920-100-0x000001F0CF0C0000-0x000001F0CF0C1000-memory.dmp

      Filesize

      4KB

    • memory/920-103-0x000001F0CF0F0000-0x000001F0CF0F1000-memory.dmp

      Filesize

      4KB

    • memory/920-104-0x000001F0CF200000-0x000001F0CF201000-memory.dmp

      Filesize

      4KB

    • memory/920-102-0x000001F0CF0F0000-0x000001F0CF0F1000-memory.dmp

      Filesize

      4KB

    • memory/920-84-0x000001F0C6D50000-0x000001F0C6D60000-memory.dmp

      Filesize

      64KB

    • memory/1220-64-0x0000000006790000-0x00000000067E0000-memory.dmp

      Filesize

      320KB

    • memory/1220-13-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1220-66-0x0000000074990000-0x0000000075140000-memory.dmp

      Filesize

      7.7MB

    • memory/1220-19-0x00000000058E0000-0x00000000058F0000-memory.dmp

      Filesize

      64KB

    • memory/1220-67-0x00000000058E0000-0x00000000058F0000-memory.dmp

      Filesize

      64KB

    • memory/1220-65-0x00000000069B0000-0x0000000006B72000-memory.dmp

      Filesize

      1.8MB

    • memory/1220-15-0x0000000074990000-0x0000000075140000-memory.dmp

      Filesize

      7.7MB

    • memory/2288-6-0x0000000005700000-0x000000000579C000-memory.dmp

      Filesize

      624KB

    • memory/2288-7-0x0000000006690000-0x00000000066A8000-memory.dmp

      Filesize

      96KB

    • memory/2288-12-0x0000000006990000-0x00000000069F0000-memory.dmp

      Filesize

      384KB

    • memory/2288-11-0x0000000006940000-0x000000000694C000-memory.dmp

      Filesize

      48KB

    • memory/2288-10-0x0000000006930000-0x000000000693A000-memory.dmp

      Filesize

      40KB

    • memory/2288-9-0x00000000054B0000-0x00000000054C0000-memory.dmp

      Filesize

      64KB

    • memory/2288-8-0x0000000074990000-0x0000000075140000-memory.dmp

      Filesize

      7.7MB

    • memory/2288-16-0x0000000074990000-0x0000000075140000-memory.dmp

      Filesize

      7.7MB

    • memory/2288-5-0x0000000005470000-0x000000000547A000-memory.dmp

      Filesize

      40KB

    • memory/2288-4-0x00000000054B0000-0x00000000054C0000-memory.dmp

      Filesize

      64KB

    • memory/2288-3-0x00000000054D0000-0x0000000005562000-memory.dmp

      Filesize

      584KB

    • memory/2288-2-0x00000000059E0000-0x0000000005F84000-memory.dmp

      Filesize

      5.6MB

    • memory/2288-1-0x00000000009F0000-0x0000000000A80000-memory.dmp

      Filesize

      576KB

    • memory/2288-0-0x0000000074990000-0x0000000075140000-memory.dmp

      Filesize

      7.7MB

    • memory/3120-35-0x0000000006330000-0x0000000006684000-memory.dmp

      Filesize

      3.3MB

    • memory/3120-37-0x0000000006840000-0x000000000688C000-memory.dmp

      Filesize

      304KB

    • memory/3120-38-0x0000000005230000-0x0000000005240000-memory.dmp

      Filesize

      64KB

    • memory/3120-39-0x000000007EEC0000-0x000000007EED0000-memory.dmp

      Filesize

      64KB

    • memory/3120-40-0x0000000006DC0000-0x0000000006DF2000-memory.dmp

      Filesize

      200KB

    • memory/3120-41-0x00000000703C0000-0x000000007040C000-memory.dmp

      Filesize

      304KB

    • memory/3120-51-0x0000000006DA0000-0x0000000006DBE000-memory.dmp

      Filesize

      120KB

    • memory/3120-52-0x00000000077D0000-0x0000000007873000-memory.dmp

      Filesize

      652KB

    • memory/3120-53-0x0000000008230000-0x00000000088AA000-memory.dmp

      Filesize

      6.5MB

    • memory/3120-54-0x0000000007900000-0x000000000791A000-memory.dmp

      Filesize

      104KB

    • memory/3120-55-0x0000000007970000-0x000000000797A000-memory.dmp

      Filesize

      40KB

    • memory/3120-56-0x0000000007D90000-0x0000000007E26000-memory.dmp

      Filesize

      600KB

    • memory/3120-57-0x0000000007D10000-0x0000000007D21000-memory.dmp

      Filesize

      68KB

    • memory/3120-58-0x0000000007D40000-0x0000000007D4E000-memory.dmp

      Filesize

      56KB

    • memory/3120-59-0x0000000007D50000-0x0000000007D64000-memory.dmp

      Filesize

      80KB

    • memory/3120-60-0x0000000007E50000-0x0000000007E6A000-memory.dmp

      Filesize

      104KB

    • memory/3120-61-0x0000000007E30000-0x0000000007E38000-memory.dmp

      Filesize

      32KB

    • memory/3120-63-0x0000000074990000-0x0000000075140000-memory.dmp

      Filesize

      7.7MB

    • memory/3120-36-0x0000000006800000-0x000000000681E000-memory.dmp

      Filesize

      120KB

    • memory/3120-30-0x00000000061C0000-0x0000000006226000-memory.dmp

      Filesize

      408KB

    • memory/3120-29-0x0000000006150000-0x00000000061B6000-memory.dmp

      Filesize

      408KB

    • memory/3120-23-0x0000000005850000-0x0000000005872000-memory.dmp

      Filesize

      136KB

    • memory/3120-21-0x0000000005230000-0x0000000005240000-memory.dmp

      Filesize

      64KB

    • memory/3120-22-0x00000000058B0000-0x0000000005ED8000-memory.dmp

      Filesize

      6.2MB

    • memory/3120-20-0x0000000005230000-0x0000000005240000-memory.dmp

      Filesize

      64KB

    • memory/3120-17-0x0000000005240000-0x0000000005276000-memory.dmp

      Filesize

      216KB

    • memory/3120-18-0x0000000074990000-0x0000000075140000-memory.dmp

      Filesize

      7.7MB